General

  • Target

    76b03bb43e03f8fd3e3c246127be09fb90c58a66c6cc04361893a87936383916

  • Size

    1.3MB

  • Sample

    220521-c77m6aaccp

  • MD5

    7d4dd86a4f7ca1210efda2a2d5787283

  • SHA1

    a1e166f71201ff9c299ef47443143fa40209ff2a

  • SHA256

    76b03bb43e03f8fd3e3c246127be09fb90c58a66c6cc04361893a87936383916

  • SHA512

    752c9fd0f032ec5d6259b222544e4fac472cca0524fc9e8eab2468a65b1d9ff1976684a818f812389e2b8cdae0a6c2c192d16a992f432e1b3160def77e9693d6

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\79FE0CC911\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.3.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States OS: Microsoft Windows 7 Ultimate 64bit CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 4:09:07 AM MassLogger Started: 5/21/2022 4:08:56 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe As Administrator: True

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Dmacdavid

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\EEB932C954\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.3.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.13 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Intel Core Processor (Broadwell) GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 6:08:39 AM MassLogger Started: 5/21/2022 6:08:18 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe As Administrator: True

Targets

    • Target

      Business Register.exe

    • Size

      2.4MB

    • MD5

      c2840f6bf3243c09e6758e5c38494c40

    • SHA1

      a997eece939a77b279d62adffa2ef91f84794538

    • SHA256

      7b6cb4a94f2899f6363bbaeab018125a20310d9ad1d22b121d004803914fb378

    • SHA512

      31bccf2518a55535faa0f5594887a0c16f0a1541d6b64b83a2b3287776fbb72a3a838295ce2a94a0a078d38b4874e7ac84eeab22df50bb9ee273e11f49e5b78a

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks